Implementation of RSA Algorithm Using Client-Server full report
#1

Implementation of RSA Algorithm Using Client-Server

Presented By:
GAUTHAM R

Introduction
In cryptography, RSA (which stands for Rivest, Shamir and Adleman ) is an algorithm for public-key cryptography.
It is the first algorithm known to be suitable for signing as well as encryption.
RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.
Network security threats
Network Security Threats
Cryptography
Security in networking is based on cryptography.
Cryptography ,a word with Greek origins,means secret writing.
It can provide several aspects of security related to the interchange of messages through networks.
Cryptography can also be used to authenticate the sender and receiver of the message to each other.
Need for cryptography
Cryptography can provide :
Confidentiality
Integrity
Authentication
Non-repudiation.
Categories
Symmetric-key cryptography algorithms:
In symmetric-key cryptography ,the same key is used by parties.
Asymmetric-key cryptography algorithms:
In asymmetric-key cryptography , there are two
keys : public key
private key
Asymmetric encryption
A modern branch of cryptography also known as public-key cryptography in which the algorithms employ a pair of keys.
Symmetric encryption
The encryption key and the decryption key are interrelated and may even be the same.
Operation
The RSA algorithm involves three steps
Key Generation.
Encryption.
Decryption.
RSA Key generation
RSA involves a public key and a private key. The public key can be known to everyone and is used for encrypting messages. Messages encrypted with the public key can only be decrypted using the private key. The keys for the RSA algorithm are generated the following way:
1. Choose two distinct prime numbers p and q.
For security purposes, the integers p and q should be chosen uniformly at random and should be of similar bit-length.
RSA Key Generation
2. Compute n = p*q.
n is used as the modulus for both the public and private keys
3. Compute f = (p - 1)*(q - 1).. (f is Euler's totient function).
4.choose a random integer e and calculates d so that d*e=1 mod f .
5.announces e and n to the public key and f ,d secret.
In RSA ,e and n are announced to the public , f and d are kept secret.
RSA Encryption
Client Side RSA Encryption: the public key is used to encrypt the message.
RSA encrypts as follows:
C=P e(mod n) where C is ciphertext , e and n are public keys and P is plaintext.
RSA decryption
Server side RSA decryption : To decrypt the ciphertext C,the RSA algorithm raises C to the power d and reduces the result modulo n
C d(mod n)=(p e)d(mod n)=P de (mod n)=p (mod n)=p
Advantages
The primary advantage of public-key cryptography is increased security and convenience . Private keys never need to transmitted or revealed to anyone.
Another major advantage of public-key systems is that they can provide a method for digital signatures.
Public-key authentication, on the other hand, prevents this type of repudiation.each user has sole responsibility for protecting his or her private key. This property of public-key authentication is often called non-repudiation.
Disadvantages
The public-key cryptography for encryption is speed: there are popular secret-key encryption methods that are significantly faster than any currently available public-key encryption method.
In some situations, public-key cryptography is not necessary and secret-key cryptography alone is sufficient.
Although RSA can be used to encrypt and decrypt actual messages ,it is very slow if the message is long.
Other algorithms
Diffie Hellman: It was originally designed for key exchange .In this algorithm two parties create a symmetric session key to exchange the data without having to remember the key for future use.
The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures.

Other algorithms
The Elliptic Curve Digital Signature Algorithm (ECDSA) is a variant of the Digital Signature Algorithm (DSA) which uses Elliptic curve cryptography.
X- cramer - shoup cryptography
The Cramer“shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions.
Conclusion
RSA is an asymmetric cryptography algorithm which uses both public key and private key . It plays a very important role in network security . They widely used networking. It helps in data security and efficiency.
References
Data Communications and Networking ,fourth edition BEHROUZ A FOROUZAN.
Communication Networks Fundamental Concepts and key Architectures , second edition Alberto Leon-Garcia.
Wikipedia.
Reply
#2
itz really helpfull in doing my project reports.
Reply
#3
To get more information about the topic " Implementation of RSA Algorithm Using Client-Server full report" please refer the page link below


http://studentbank.in/report-implementat...8#pid56668
Reply
#4
pls i need the code of this...
Reply
#5
To get more information about the topic " Implementation of RSA Algorithm Using Client-Server full report" please refer the page link below


http://studentbank.in/report-implementat...8#pid56668
Reply
#6
can i get the source code for this topic.
Reply
#7

To get full information or details of Implementation of RSA Algorithm Using Client-Server full report please have a look on the pages

http://studentbank.in/report-implementat...#pid176769

if you again feel trouble on Implementation of RSA Algorithm Using Client-Server full report please reply in that page and ask specific fields in Implementation of RSA Algorithm Using Client-Server full report
Reply

Important Note..!

If you are not satisfied with above reply ,..Please

ASK HERE

So that we will collect data for you and will made reply to the request....OR try below "QUICK REPLY" box to add a reply to this page
Popular Searches: client server architecture seminar, client server seminar topics, client server network project, powered by article dashboard client server java, implementation digital signature with rsa encryption algorithm to enhance the data security of cloud in cloud computing, a project work on rsa algorithm doc, disadvantages of internet rsa algorithm,

[-]
Quick Reply
Message
Type your reply to this message here.

Image Verification
Please enter the text contained within the image into the text box below it. This process is used to prevent automated spam bots.
Image Verification
(case insensitive)

Possibly Related Threads...
Thread Author Replies Views Last Post
  APRIORI Algorithm project report helper 1 10,885 07-02-2019, 10:19 AM
Last Post:
  computer networks full report seminar topics 8 42,028 06-10-2018, 12:35 PM
Last Post: jntuworldforum
  OBJECT TRACKING AND DETECTION full report project topics 9 30,659 06-10-2018, 12:20 PM
Last Post: jntuworldforum
  Vertical Handoff Decision Algorithm Providing Optimized Performance in Heterogeneous Wireless Networks computer science topics 2 30,182 07-10-2016, 09:02 AM
Last Post: ijasti
  imouse full report computer science technology 3 24,901 17-06-2016, 12:16 PM
Last Post: ashwiniashok
  Optical Computer Full Seminar Report Download computer science crazy 46 66,348 29-04-2016, 09:16 AM
Last Post: dhanabhagya
  ethical hacking full report computer science technology 41 74,447 18-03-2016, 04:51 PM
Last Post: seminar report asees
  broadband mobile full report project topics 7 23,325 27-02-2016, 12:32 PM
Last Post: Prupleannuani
  steganography full report project report tiger 15 41,338 11-02-2016, 02:02 PM
Last Post: seminar report asees
  Implementation of Diffie-Hellman Key Exchange on Wireless Sensor Using Elliptic Curv project report helper 2 3,145 31-10-2015, 02:16 PM
Last Post: seminar report asees

Forum Jump: